Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 221934 entries
IDDescriptionPriorityModified date
CVE-2020-1202 An elevation of privilege vulnerability exists when the Diagnostics Hub Standard Collector or the Visual Studio Standard Collector fail to properly handle objects in memory, aka \'Diagnostic Hub Standard Collector Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1203. HIGH Jun 9, 2020
CVE-2020-1201 An elevation of privilege vulnerability exists in the way the Windows Now Playing Session Manager handles objects in memory, aka \'Windows Now Playing Session Manager Elevation of Privilege Vulnerability\'. HIGH Jun 9, 2020
CVE-2020-1200 <p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p> HIGH Sep 13, 2020
CVE-2020-1199 An elevation of privilege vulnerability exists when the Windows Feedback Hub improperly handles objects in memory, aka \'Windows Feedback Hub Elevation of Privilege Vulnerability\'. HIGH Jun 9, 2020
CVE-2020-1198 <p>A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.</p> <p>The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim\'s identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.</p> <p>The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.</p> MEDIUM Sep 13, 2020
CVE-2020-1197 An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash, aka \'Windows Error Reporting Manager Elevation of Privilege Vulnerability\'. HIGH Jun 12, 2020
CVE-2020-1196 An elevation of privilege vulnerability exists in the way that the printconfig.dll handles objects in memory, aka \'Windows Print Configuration Elevation of Privilege Vulnerability\'. MEDIUM Jun 9, 2020
CVE-2020-1195 An elevation of privilege vulnerability exists in Microsoft Edge (Chromium-based) when the Feedback extension improperly validates input, aka \'Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability\'. MEDIUM May 22, 2020
CVE-2020-1194 A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations, aka \'Windows Registry Denial of Service Vulnerability\'. MEDIUM Jun 12, 2020
CVE-2020-1193 <p>A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Excel. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Excel handles objects in memory.</p> MEDIUM Sep 13, 2020
CVE-2020-1192 A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads workspace settings from a notebook file, aka \'Visual Studio Code Python Extension Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1171. HIGH May 22, 2020
CVE-2020-1191 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1186, CVE-2020-1187, CVE-2020-1188, CVE-2020-1189, CVE-2020-1190. MEDIUM May 22, 2020
CVE-2020-1190 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1186, CVE-2020-1187, CVE-2020-1188, CVE-2020-1189, CVE-2020-1191. MEDIUM May 22, 2020
CVE-2020-1189 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1186, CVE-2020-1187, CVE-2020-1188, CVE-2020-1190, CVE-2020-1191. MEDIUM May 22, 2020
CVE-2020-1188 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1186, CVE-2020-1187, CVE-2020-1189, CVE-2020-1190, CVE-2020-1191. MEDIUM May 22, 2020
CVE-2020-1187 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1186, CVE-2020-1188, CVE-2020-1189, CVE-2020-1190, CVE-2020-1191. MEDIUM May 22, 2020
CVE-2020-1186 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1187, CVE-2020-1188, CVE-2020-1189, CVE-2020-1190, CVE-2020-1191. MEDIUM May 22, 2020
CVE-2020-1185 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1184, CVE-2020-1186, CVE-2020-1187, CVE-2020-1188, CVE-2020-1189, CVE-2020-1190, CVE-2020-1191. MEDIUM May 22, 2020
CVE-2020-1184 An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka \'Windows State Repository Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1134, CVE-2020-1144, CVE-2020-1185, CVE-2020-1186, CVE-2020-1187, CVE-2020-1188, CVE-2020-1189, CVE-2020-1190, CVE-2020-1191. MEDIUM May 22, 2020
CVE-2020-1183 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-1177, CVE-2020-1297, CVE-2020-1298, CVE-2020-1318, CVE-2020-1320. LOW Jun 12, 2020
CVE-2020-1182 A remote code execution vulnerability exists in Microsoft Dynamics 365 for Finance and Operations (on-premises) version 10.0.11. An attacker who successfully exploited this vulnerability could gain remote code execution via server-side script execution on the victim server. An authenticated attacker with privileges to import and export data could exploit this vulnerability by sending a specially crafted file to a vulnerable Dynamics server. The security update addresses the vulnerability by correcting how Microsoft Dynamics 365 for Finance and Operations (on-premises) version 10.0.11 handles user input. MEDIUM Aug 18, 2020
CVE-2020-1181 A remote code execution vulnerability exists in Microsoft SharePoint Server when it fails to properly identify and filter unsafe ASP.Net web controls, aka \'Microsoft SharePoint Server Remote Code Execution Vulnerability\'. MEDIUM Jun 12, 2020
CVE-2020-1180 <p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The security update addresses the vulnerability by modifying how the ChakraCore scripting engine handles objects in memory.</p> HIGH Sep 11, 2020
CVE-2020-1179 An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka \'Windows GDI Information Disclosure Vulnerability\'. This CVE ID is unique from CVE-2020-0963, CVE-2020-1141, CVE-2020-1145. MEDIUM May 22, 2020
CVE-2020-1178 An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted authentication request to an affected SharePoint server, aka \'Microsoft SharePoint Server Elevation of Privilege Vulnerability\'. MEDIUM Jun 11, 2020
CVE-2020-1177 A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka \'Microsoft Office SharePoint XSS Vulnerability\'. This CVE ID is unique from CVE-2020-1183, CVE-2020-1297, CVE-2020-1298, CVE-2020-1318, CVE-2020-1320. LOW Jun 12, 2020
CVE-2020-1176 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1051, CVE-2020-1174, CVE-2020-1175. HIGH May 22, 2020
CVE-2020-1175 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1051, CVE-2020-1174, CVE-2020-1176. HIGH May 22, 2020
CVE-2020-1174 A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka \'Jet Database Engine Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1051, CVE-2020-1175, CVE-2020-1176. HIGH May 22, 2020
CVE-2020-1173 A spoofing vulnerability exists in Microsoft Power BI Report Server in the way it validates the content-type of uploaded attachments, aka \'Microsoft Power BI Report Server Spoofing Vulnerability\'. LOW May 22, 2020
CVE-2020-1172 <p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The security update addresses the vulnerability by modifying how the ChakraCore scripting engine handles objects in memory.</p> HIGH Sep 11, 2020
CVE-2020-1171 A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads configuration files after opening a project, aka \'Visual Studio Code Python Extension Remote Code Execution Vulnerability\'. This CVE ID is unique from CVE-2020-1192. HIGH May 22, 2020
CVE-2020-1170 An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka \'Microsoft Windows Defender Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1163. HIGH Jun 12, 2020
CVE-2020-1169 <p>An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.</p> <p>An attacker could exploit this vulnerability by running a specially crafted application on the victim system.</p> <p>The update addresses the vulnerability by correcting the way the Windows Runtime handles objects in memory.</p> MEDIUM Sep 11, 2020
CVE-2020-1167 <p>A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.</p> <p>To exploit the vulnerability, a user would have to open a specially crafted file.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Graphics Components handle objects in memory.</p> HIGH Oct 19, 2020
CVE-2020-1166 An elevation of privilege vulnerability exists when Windows improperly handles calls to Clipboard Service, aka \'Windows Clipboard Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1111, CVE-2020-1121, CVE-2020-1165. HIGH May 22, 2020
CVE-2020-1165 An elevation of privilege vulnerability exists when Windows improperly handles calls to Clipboard Service, aka \'Windows Clipboard Service Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1111, CVE-2020-1121, CVE-2020-1166. HIGH May 22, 2020
CVE-2020-1164 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1156, CVE-2020-1157, CVE-2020-1158. MEDIUM May 22, 2020
CVE-2020-1163 An elevation of privilege vulnerability exists in Windows Defender that leads arbitrary file deletion on the system.To exploit the vulnerability, an attacker would first have to log on to the system, aka \'Microsoft Windows Defender Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1170. HIGH Jun 12, 2020
CVE-2020-1162 An elevation of privilege (user to user) vulnerability exists in Windows Security Health Service when handling certain objects in memory.To exploit the vulnerability, an attacker would first have to log on to the system, aka \'Windows Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1324. MEDIUM Jun 12, 2020
CVE-2020-1161 A denial of service vulnerability exists when ASP.NET Core improperly handles web requests, aka \'ASP.NET Core Denial of Service Vulnerability\'. MEDIUM May 22, 2020
CVE-2020-1160 An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka \'Microsoft Graphics Component Information Disclosure Vulnerability\'. LOW Jun 12, 2020
CVE-2020-1159 <p>An elevation of privilege vulnerability exists in the way that the StartTileData.dll handles file creation in protected locations. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.</p> <p>To exploit the vulnerability, a locally authenticated attacker could run a specially crafted application.</p> <p>The security update addresses the vulnerability by ensuring the StartTileData.dll properly handles this type of function.</p> MEDIUM Sep 11, 2020
CVE-2020-1158 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1156, CVE-2020-1157, CVE-2020-1164. MEDIUM May 22, 2020
CVE-2020-1157 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1156, CVE-2020-1158, CVE-2020-1164. MEDIUM May 22, 2020
CVE-2020-1156 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1157, CVE-2020-1158, CVE-2020-1164. MEDIUM May 22, 2020
CVE-2020-1155 An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka \'Windows Runtime Elevation of Privilege Vulnerability\'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1156, CVE-2020-1157, CVE-2020-1158, CVE-2020-1164. MEDIUM May 22, 2020
CVE-2020-1154 An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory, aka \'Windows Common Log File System Driver Elevation of Privilege Vulnerability\'. HIGH May 22, 2020
CVE-2020-1153 A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka \'Microsoft Graphics Components Remote Code Execution Vulnerability\'. HIGH May 22, 2020
CVE-2020-1152 <p>An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.</p> <p>To exploit the vulnerability, an attacker would have to log on to an affected system and run a specially crafted script or application.</p> <p>The update addresses the vulnerability by correcting how Windows handles calls to Win32k.</p> MEDIUM Sep 11, 2020
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online